#VU30832 Cross-site scripting in osTicket


Published: 2021-06-17

Vulnerability identifier: #VU30832

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-14750

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
osTicket
Other software / Other software solutions

Vendor: osTicket.com

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 1.12.1.

Vulnerable software versions

osTicket: 1.12


External links
http://packetstormsecurity.com/files/154005/osTicket-1.12-Cross-Site-Scripting.html
http://github.com/osTicket/osTicket/commit/c3ba5b78261e07a883ad8fac28c214486c854e12
http://github.com/osTicket/osTicket/releases/tag/v1.10.7
http://github.com/osTicket/osTicket/releases/tag/v1.12.1
http://www.exploit-db.com/exploits/47226


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability